aboutsummaryrefslogtreecommitdiff
path: root/test
diff options
context:
space:
mode:
authorMatt Caswell <matt@openssl.org>2016-11-02 09:41:37 +0000
committerMatt Caswell <matt@openssl.org>2016-11-02 23:22:48 +0000
commit1f3e70a450364e3152973380ea4d3bb6694f3980 (patch)
tree546df179092fa5065fde3f9432624d1d00b1706f /test
parent436a2a0179416d2cc22b678b63e50c2638384d5f (diff)
downloadopenssl-1f3e70a450364e3152973380ea4d3bb6694f3980.zip
openssl-1f3e70a450364e3152973380ea4d3bb6694f3980.tar.gz
openssl-1f3e70a450364e3152973380ea4d3bb6694f3980.tar.bz2
Add a test for unrecognised record types
We should fail if we receive an unrecognised record type Reviewed-by: Tim Hudson <tjh@openssl.org>
Diffstat (limited to 'test')
-rw-r--r--test/recipes/70-test_sslrecords.t48
1 files changed, 47 insertions, 1 deletions
diff --git a/test/recipes/70-test_sslrecords.t b/test/recipes/70-test_sslrecords.t
index fc9b59f..b282dbd 100644
--- a/test/recipes/70-test_sslrecords.t
+++ b/test/recipes/70-test_sslrecords.t
@@ -39,7 +39,11 @@ my $content_type = TLSProxy::Record::RT_APPLICATION_DATA;
my $inject_recs_num = 1;
$proxy->serverflags("-tls1_2");
$proxy->start() or plan skip_all => "Unable to start up Proxy for tests";
-plan tests => 9;
+my $num_tests = 10;
+if (!disabled("tls1_1")) {
+ $num_tests++;
+}
+plan tests => $num_tests;
ok(TLSProxy::Message->fail(), "Out of context empty records test");
#Test 2: Injecting in context empty records should succeed
@@ -116,6 +120,23 @@ $proxy->clear();
$proxy->serverflags("-tls1_2");
$proxy->start();
ok(TLSProxy::Message->fail(), "Alert before SSLv2 ClientHello test");
+
+#Unregcognised record type tests
+
+#Test 10: Sending an unrecognised record type in TLS1.2 should fail
+$proxy->clear();
+$proxy->filter(\&add_unknown_record_type);
+$proxy->start();
+ok(TLSProxy::Message->fail(), "Unrecognised record type in TLS1.2");
+
+#Test 11: Sending an unrecognised record type in TLS1.1 should fail
+if (!disabled("tls1_1")) {
+ $proxy->clear();
+ $proxy->clientflags("-tls1_1");
+ $proxy->start();
+ ok(TLSProxy::Message->fail(), "Unrecognised record type in TLS1.1");
+}
+
sub add_empty_recs_filter
{
my $proxy = shift;
@@ -342,3 +363,28 @@ sub add_sslv2_filter
}
}
+
+sub add_unknown_record_type
+{
+ my $proxy = shift;
+
+ # We'll change a record after the initial version neg has taken place
+ if ($proxy->flight != 2) {
+ return;
+ }
+
+ my $lastrec = ${$proxy->record_list}[-1];
+ my $record = TLSProxy::Record->new(
+ 2,
+ TLSProxy::Record::RT_UNKNOWN,
+ $lastrec->version(),
+ 1,
+ 0,
+ 1,
+ 1,
+ "X",
+ "X"
+ );
+
+ unshift @{$proxy->record_list}, $record;
+}